Trojan

Trojan:Win32/Antavmu!pz removal tips

Malware Removal

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Antavmu!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Antavmu!pz?


File Info:

name: 12C076537AD81616AD9D.mlw
path: /opt/CAPEv2/storage/binaries/9a70eb38eca5ae747c364a28c87e71d33ffbcae7c6138c41cdbb1b8ea9f1bfa8
crc32: 7A15D053
md5: 12c076537ad81616ad9d82d8e6b8f291
sha1: ce759b0f1e1c4e40ef65163e489e4f2673cb8423
sha256: 9a70eb38eca5ae747c364a28c87e71d33ffbcae7c6138c41cdbb1b8ea9f1bfa8
sha512: d7bd2d04ef526935b8464df9de3d17b31297fd2ded291d376a9cb5e8a29866d4a915e94eb1b0a241d1ead0e6938316e1cc0863c919331504dce4ed81bbed8661
ssdeep: 1536:zvMewwwA2UXezoXCOQA8AkqUhMb2nuy5wgIP0CSJ+5ywB8GMGlZ5G:zvMewwwbeN3GdqU7uy5w9WMywN5G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EB83AF51B8F0D431F04485B6897D7E77AE7EEA600B97A1679394A564CFF00A0A90F32B
sha3_384: f060e03e8df170ac42224af1e8d2712103475043ff3fd6d2bac6bbca14873f726eb0cb3f2e917d53f66dcdacd4cd7845
ep_bytes: eb1066623a432b2b484f4f4b90e92811
timestamp: 2011-02-04 23:50:58

Version Info:

0: [No Data]

Trojan:Win32/Antavmu!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.10374
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
ClamAVWin.Malware.Antavmu-9791257-0
FireEyeGeneric.mg.12c076537ad81616
CAT-QuickHealTrojan.AntavmuPMF.S19778283
SkyhighBehavesLike.Win32.Dropper.lh
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.FileInfector.eGW@aiJEZzn
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001f4e2b1 )
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
K7GWTrojan ( 001f4e2b1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.FileInfector.ECA2F2
BitDefenderThetaAI:Packer.ED5D5D581E
VirITTrojan.Win32.Generic.AFFA
SymantecTrojan.Dropper
ESET-NOD32a variant of Win32/KillFiles.NEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.KillFiles.dobe
NANO-AntivirusTrojan.Win32.MlwGen.dglxbp
RisingTrojan.Win32.Antavmu.d (CLASSIC)
TACHYONTrojan/W32.Agent.81408.AAO
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
ZillyaTrojan.KillFiles.Win32.30286
Trapminemalicious.moderate.ml.score
SophosMal/Antavmu-A
IkarusTrojan.Win32.Antavmu
JiangminTrojanDownloader.NSIS.ff
WebrootW32.Infector
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.KillFiles.NEH@4qfvz0
MicrosoftTrojan:Win32/Antavmu!pz
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.KillFiles.dobe
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
VaristW32/Antavmu.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
McAfeeGenericRXHL-ZT!12C076537AD8
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Killfiles.wa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f1e1c4
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Antavmu!pz?

Trojan:Win32/Antavmu!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment